CVE-2022-2822

An attacker can freely brute force username and password and can takeover any account. An attacker could easily guess user passwords and gain access to user and administrative accounts.
Configurations

Configuration 1 (hide)

cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:*

History

16 Aug 2022, 16:30

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (CONFIRM) https://huntr.dev/bounties/6369f355-e6ef-4469-af75-0f6ff00cde3d - (CONFIRM) https://huntr.dev/bounties/6369f355-e6ef-4469-af75-0f6ff00cde3d - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/octoprint/octoprint/commit/82c892ba40b3741d1b7711d949e56af64f5bc2de - (MISC) https://github.com/octoprint/octoprint/commit/82c892ba40b3741d1b7711d949e56af64f5bc2de - Patch, Third Party Advisory
First Time Octoprint octoprint
Octoprint
CPE cpe:2.3:a:octoprint:octoprint:*:*:*:*:*:*:*:*

15 Aug 2022, 11:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-15 11:21

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2822

Mitre link : CVE-2022-2822

CVE.ORG link : CVE-2022-2822


JSON object : View

Products Affected

octoprint

  • octoprint
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts